Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /admin/delstu.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-30T20:43:51

Updated: 2024-08-03T10:14:27.968Z

Reserved: 2022-07-25T00:00:00

Link: CVE-2022-36734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-30T21:15:09.543

Modified: 2022-09-01T07:01:25.567

Link: CVE-2022-36734

cve-icon Redhat

No data.